Zk-Snarks Everywhere: Ethereum Privacy Tech Hits Tipping Point

"I was expecting maybe 15-20 people to care about zk-snarks, but wow."

Despite his reservations, the crowd scrambled for seats as zcash researcher Andrew Miller took to the stage at Devcon3 today. But the response, at times elated, perhaps shouldn't have been a surprise as the third day of ethereum's flagship developer conference featured a selection of sessions devoted to zk-snarks and other privacy advances made possible by ethereum's latest software upgrade, Byzantium.

Based on more advanced cryptography, the newly ethereum-compatible updates are being heralded as not only a privacy solution, but potentially a way to scale the network to keep up with its expanding user base. And while the event marked the first official meetup since zk-snarks were made possible on the platform, the raw potential of the tech is already beginning to demonstrate. 

For example, Newcastle University's Patrick McCorry presented The Open Vote Network, a system that enables anonymous voting on the ethereum platform. Long been touted as an ideal application of the tech, blockchain voting has been held back by the potential risks inherent with a transparent blockchain.

But because the cryptography now allows for statements to be verified on the blockchain, without revealing sensitive transactions, possible use cases like McCorry's could stretch far and wide.

Miller went so far as to predict an "upcoming boom" in "zapps" – his term for ethereum decentralized applications (dapps) that will deploy the privacy tech. And although the community has encountered some hindrances, the zapps are quickly becoming a reality.

As Jacob Eberhardt, author of ZoKrates, a brand new zk-snarks development toolkit, told CoinDesk:

"It’s a bit like the early days in ethereum – it's not clear what will happen, but everyone can see the potential."

Overcoming obstacles

Announced earlier at Devcon3, Eberhardt has created a zk-snarks compiler that will allow developers to easily create zk-snarks-infused smart contracts. The potential of this is clear, as it allows projects like the Open Vote Network to reach fruition for the first time.

However, there's one problem that was also evident from the outset – the unfortunate "trusted setup."

As profiled by CoinDesk, the trusted set-up is a security phase in the generation of a zk-snarks, one that's necessary because it protects from malicious behavior, but problematic in that it's expensive, risky and reliant on faith in the very people responsible for the so-called trusted set-up.

At great expense, zcash used a trusted setup in the generation of its blockchain, and the process, which was only a once-off, is still being criticized for not achieving a security optimum. Complicating matters is that this set-up phase would be even more complicated to perform on ethereum, because it would need to occur every time a zapp is created.

But potential ground was broken here on solutions as well.

Announced to the crowd at Devcon3 today, zcash researchers Sean Bowe, Ariel Gabizon and Ian Miers proposed a new set-up ceremony – one that they believe can scale to hundreds of thousands of participants. And the best thing about this is: the more participants are added, the more secure it becomes.

As put forward in the paper, the ceremony would only require one agent to act honestly in order to function – and so would be resistent to potential malicious actions by set-up participants.

Speaking to CoinDesk, Eberhardt summarized these developments: "The two things come together that hindered adoption before – better abstractions and improved setups."

Off-chain computations

Of equal potential is that because the cryptography compresses information, zk-snarks are believed to be a potential building block that can be used to scale the ethereum network. Currently, they're still quite expensive to verify, but Eberhardt envisages a day where costs will decrease.

Under his proposed scheme, expensive computations could be performed off-chain and then stored on the blockchain a succinct translation of that computation. But because zk-snarks are still relatively expensive, it won't surpass other scaling methods until this cost is lowered – or the tech itself becomes more lightweight.

Toward this, a professor at the Israeli Institute of Technology, Eli-Ben Sasson, is working toward zk-starks, a privacy equivalent that promises to increase speed and vastly decrease storage. However, it's still very much in production, leading zcash researcher Sean Bowe to remark that researchers might be better working around existing solutions today.

"We're stuck with zk-snarks for probably for a long time, at least until they're destroyed by quantum computing," he said.

But there's still a lot of faith that one day, the booming research area could become the scaling solution that ethereum is waiting for.

As Eberhardt described:

"It’s beautiful, and it has this inherent privacy property. It combines two unsolved properties in one technology."

Blurred light via Shutterstock

The leader in blockchain news, CoinDesk is an independent media outlet that strives for the highest journalistic standards and abides by a strict set of editorial policies. Interested in offering your expertise or insights to our reporting? Contact us at This email address is being protected from spambots. You need JavaScript enabled to view it..

Original author: Rachel Rose O'Leary